Published on: 15 April 2020
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components. The list of security updates can be found at:
https://support.microsoft.com/en-us/help/20200414/security-update-deployment-information-april-14-2020
The April 2020 security updates released by Microsoft addressed multiple remote code execution vulnerabilities that are under active exploitation. The vulnerabilities exist in the Adobe Type Manager Library (CVE-2020-0938 and CVE-2020-1020) as well as the Microsoft Internet Explorer 9 and 11 (CVE-2020-0968). Both Windows and Windows Server are affected. System administrators and end users are advised to take immediate action to patch your affected systems to mitigate the elevated risk of cyber attacks.
Depending on the vulnerability exploited, a successful attack could lead to remote code execution, elevation of privilege, denial of service, information disclosure, spoofing and security feature bypass.
Patches for affected products are available from the Windows Update / Microsoft Update Catalog. Users of affected systems should follow the recommendations provided by the product vendor and take immediate actions to mitigate the risk.
https://portal.msrc.microsoft.com/en-us/security-guidance/releasenotedetail/2020-Apr
https://support.microsoft.com/en-us/help/20200414/security-update-deployment-information-april-14-2020
https://www.hkcert.org/my_url/en/alert/20041501
https://www.us-cert.gov/ncas/current-activity/2020/04/14/microsoft-releases-april-2020-security-updates
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0699
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0760
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0794
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0821
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0835
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0888
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0889
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0895
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0899
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0910
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0917
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0918
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0923 (to CVE-2020-0927)
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0929 (to CVE-2020-0940)
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0942 (to CVE-2020-0950)
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0952 (to CVE-2020-0962)
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0964 (to CVE-2020-0985)
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0987
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0991 (to CVE-2020-0996)
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0999 (to CVE-2020-1009)
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1014 (to CVE-2020-1020)
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1026
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1027
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1029
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1049
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1050
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1094